Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
149332Ubuntu 18.04 LTS / 20.04 LTS : GNOME Autoar vulnerability (USN-4937-1)NessusUbuntu Local Security Checks5/7/202110/16/2023
medium
149355Cisco Firepower Threat Defense Software SIP DoS (cisco-sa-asaftd-sipdos-3DGvdjvg)NessusCISCO5/7/20215/10/2021
high
149362Cisco SD-WAN vManage Software Information Disclosure (cisco-sa-sdwan-vmaninfdis3-OvdR6uu8)NessusCISCO5/10/20215/10/2021
medium
14941Debian DSA-104-1 : cipe - DoS attackNessusDebian Local Security Checks9/29/20041/4/2021
medium
14942Debian DSA-105-1 : enscript - insecure temporary filesNessusDebian Local Security Checks9/29/20041/4/2021
low
14944Debian DSA-107-1 : jgroff - format print vulnerabilityNessusDebian Local Security Checks9/29/20041/4/2021
high
149455Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-fNZX8hHj)NessusCISCO5/13/20216/3/2021
medium
14946Debian DSA-109-1 : faqomatic - XSS vulnerabilityNessusDebian Local Security Checks9/29/20041/4/2021
medium
149486SUSE SLED15 / SLES15 Security Update : ipvsadm (SUSE-SU-2021:1599-1)NessusSuSE Local Security Checks5/14/20215/14/2021
high
14951Debian DSA-114-1 : gnujsp - unauthorized file accessNessusDebian Local Security Checks9/29/20041/4/2021
medium
149564openSUSE Security Update : irssi (openSUSE-2021-587)NessusSuSE Local Security Checks5/18/20215/18/2021
medium
14960Debian DSA-123-1 : listar - remote exploitNessusDebian Local Security Checks9/29/20041/4/2021
critical
14244Opera < 7.50 onUnload Address Bar SpoofingNessusWindows8/10/20047/16/2018
medium
142453RHEL 7 : xorg-x11-server (RHSA-2020:4910)NessusRed Hat Local Security Checks11/4/20205/25/2023
high
142460RHEL 7 : Red Hat Single Sign-On 7.4.3 security update on RHEL 7 (Moderate) (RHSA-2020:4930)NessusRed Hat Local Security Checks11/5/20201/23/2023
high
142464Ubuntu 18.04 LTS / 20.04 LTS : SPICE vdagent vulnerabilities (USN-4617-1)NessusUbuntu Local Security Checks11/5/202010/21/2023
medium
14248Opera < 7.50 JavaScript Engine Array Handling DoSNessusWindows8/10/20047/16/2018
medium
142511EulerOS Virtualization 3.0.6.6 : cups (EulerOS-SA-2020-2464)NessusHuawei Local Security Checks11/6/20201/6/2021
high
14252Fedora Core 1 : kernel-2.4.22-1.2199.nptl (2004-251)NessusFedora Local Security Checks8/10/20041/11/2021
low
142523F5 Networks BIG-IP : Linux kernel vulnerability (K32804955)NessusF5 Networks Local Security Checks11/6/202011/3/2023
high
142537openSUSE Security Update : tigervnc (openSUSE-2020-1841)NessusSuSE Local Security Checks11/6/202011/20/2020
high
142569Fedora 32 : 14:arpwatch (2020-9c2f330b5a)NessusFedora Local Security Checks11/6/202011/6/2020
high
142575openSUSE Security Update : tiff (openSUSE-2020-1840)NessusSuSE Local Security Checks11/6/202011/20/2020
medium
142581Fedora 33 : pngcheck (2020-337dd39e3e)NessusFedora Local Security Checks11/6/202011/6/2020
high
142625FreeBSD : jupyter notebook -- open redirect vulnerability (cf39ddf8-21be-11eb-8b47-641c67a117d8)NessusFreeBSD Local Security Checks11/9/202011/9/2020
high
142632Debian DLA-2435-1 : guacamole-server security updateNessusDebian Local Security Checks11/9/202011/20/2020
medium
142653Photon OS 2.0: Mysql PHSA-2020-2.0-0294NessusPhotonOS Local Security Checks11/10/20205/11/2022
medium
142659Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepescm-BjgQm4vJ)NessusCISCO11/10/20206/17/2021
high
142698RHEL 7 : podman (RHSA-2020:5056)NessusRed Hat Local Security Checks11/11/20205/25/2023
medium
142718Google Chrome < 86.0.4240.198 Multiple VulnerabilitiesNessusMacOS X Local Security Checks11/11/20204/25/2023
critical
142724Amazon Linux 2 : glib2 (ALAS-2020-1553)NessusAmazon Linux Local Security Checks11/11/202011/11/2020
critical
142729Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Pacemaker vulnerability (USN-4623-1)NessusUbuntu Local Security Checks11/11/202010/21/2023
high
142739Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Raptor vulnerability (USN-4630-1)NessusUbuntu Local Security Checks11/11/202010/21/2023
high
142741Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel Microcode regression (USN-4628-2)NessusUbuntu Local Security Checks11/12/202010/21/2023
info
142750Oracle Linux 8 : openssl (ELSA-2020-4514)NessusOracle Linux Local Security Checks11/12/202011/13/2020
medium
142816Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953)NessusScientific Linux Local Security Checks11/12/202011/24/2020
high
142828Fedora 32 : 1:java-latest-openjdk (2020-d1b8d3f94a)NessusFedora Local Security Checks11/12/202011/12/2020
high
142832Debian DLA-2447-2 : pacemaker regression updateNessusDebian Local Security Checks11/12/202011/18/2020
high
142839Fedora 33 : xen (2020-ec84c1565b)NessusFedora Local Security Checks11/12/202011/20/2020
medium
142861Debian DLA-2443-1 : zeromq3 security updateNessusDebian Local Security Checks11/12/202011/20/2020
high
142870Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Apport regression (USN-4171-6)NessusUbuntu Local Security Checks11/12/202010/20/2023
info
142933GLSA-202011-16 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks11/17/20201/21/2022
critical
142998Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : LibVNCServer, Vino vulnerability (USN-4636-1)NessusUbuntu Local Security Checks11/18/202010/20/2023
high
143014RHEL 7 : qemu-kvm (RHSA-2020:4050)NessusRed Hat Local Security Checks11/18/20201/23/2023
medium
143015RHEL 8 : edk2 (RHSA-2020:1712)NessusRed Hat Local Security Checks11/18/20205/25/2023
high
143024RHEL 7 : qemu-kvm-ma (RHSA-2020:4047)NessusRed Hat Local Security Checks11/18/20205/25/2023
medium
143031RHEL 8 : mod_auth_mellon (RHSA-2020:1660)NessusRed Hat Local Security Checks11/18/20205/25/2023
medium
143033RHEL 8 : thunderbird (RHSA-2020:3633)NessusRed Hat Local Security Checks11/18/20205/25/2023
high
143050CentOS 7 : bind (CESA-2020:5011)NessusCentOS Local Security Checks11/18/202011/30/2020
medium
143051CentOS 7 : qt and qt5-qtbase (CESA-2020:5021)NessusCentOS Local Security Checks11/18/202011/30/2020
medium